MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8da0c8e4b3fa6550fa7a04fd525ea52ac2773bc7c4b267ceb19775c0d4e20a64. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: 8da0c8e4b3fa6550fa7a04fd525ea52ac2773bc7c4b267ceb19775c0d4e20a64
SHA3-384 hash: 54db5dfd1ec0a464791d609881365a533aca85d4bed533eca2e4803e7dfe1193618e098569b1ea1d269a7d2861043685
SHA1 hash: 36bac6256a533c89d2d6552d3f7f3cd3e2df4d8e
MD5 hash: eddb2bdcd9e67ef674efd95b36b88438
humanhash: louisiana-wyoming-music-snake
File name:SecuriteInfo.com.BScope.Trojan.Woreflint.21965
Download: download sample
Signature AgentTesla
File size:421'376 bytes
First seen:2020-11-30 11:39:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash a69481701a63309c2ccd3f707a04e1ab (1 x Loki, 1 x AgentTesla, 1 x NanoCore)
ssdeep 6144:knnLxWUJZVCkpYraE3OH8SAEwce1+H/ooV7IWxS4C3wWZ2JHCWgTxH8S:GnwUJZV9mXUAEE1+HQM7IA+p2HvCl
Threatray 1'597 similar samples on MalwareBazaar
TLSH 0794022039C1C4B3E2A951758879E7BA6A7AF8341E255ACB7FD403BD4F241D2CB35386
Reporter SecuriteInfoCom
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
171
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Detected unpacking (creates a PE file in dynamic memory)
Found malware configuration
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-30 08:56:49 UTC
AV detection:
26 of 28 (92.86%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
a0068674968f220bc384f452bf9cceb341dc7b0d142b5c89b788fba1cbcf4e1c
MD5 hash:
579090bdc84d67ff7099140b86743dd2
SHA1 hash:
0404e4e52e67c68213a44f19c3ac330027dba085
SH256 hash:
a971fe931557491d8790571e85c7a64423a4fea082caacb2318ceb35b64c9dc9
MD5 hash:
08a087ca51c099d6efb17af7c51bdfb8
SHA1 hash:
f03e71c8e27e0103d3f6bf75ae0a2d8a671daa23
SH256 hash:
8da0c8e4b3fa6550fa7a04fd525ea52ac2773bc7c4b267ceb19775c0d4e20a64
MD5 hash:
eddb2bdcd9e67ef674efd95b36b88438
SHA1 hash:
36bac6256a533c89d2d6552d3f7f3cd3e2df4d8e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 8da0c8e4b3fa6550fa7a04fd525ea52ac2773bc7c4b267ceb19775c0d4e20a64

(this sample)

  
Delivery method
Distributed via web download

Comments